Current jobs related to Senior Security Threat Detection Engineer Consultant - San Francisco, California - Hybrid Pathways


  • San Francisco, California, United States Worldcoin Full time

    About the OpportunityWe are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Worldcoin. As a key member of our security team, you will be responsible for engineering and managing solutions to bolster our security incident detection and response capabilities.Key Responsibilities:Engineer and manage solutions to bolster...


  • San Francisco, California, United States La Esperanza Child Development Center, LLC. Full time

    About the OpportunityWe are seeking a highly skilled Detection Engineer to join our team at La Esperanza Child Development Center, LLC. as a key member of our cybersecurity department.The ideal candidate will have a strong background in cybersecurity, with expertise in threat detection and incident response. They will be responsible for designing and...


  • San Francisco, California, United States Fastly Full time

    About Fastly:Fastly is dedicated to enhancing connectivity with the things that matter most. Our edge cloud platform empowers clients to swiftly, securely, and reliably create exceptional digital experiences by processing, serving, and safeguarding applications as close to their end-users as possible — right at the edge of the Internet.Our Mission:We aim...


  • San Francisco, California, United States OpenAI Full time

    About the RoleWe are seeking a highly skilled Security Engineer to join our team at OpenAI. As a key member of our Security team, you will play a critical role in protecting our technology, people, and products from emerging threats.Key ResponsibilitiesDesign and implement robust security solutions to detect and respond to potential threats.Collaborate with...

  • Security Engineer

    2 weeks ago


    San Francisco, California, United States Security Bank & Trust Co. Full time

    About the RoleWe are seeking a highly skilled Security Engineer - Detection and Response to join our team at Security Bank & Trust Co. as a key member of our Security team. As a Detection and Response Security Engineer, you will play a critical role in implementing and maintaining our security infrastructure, detecting and responding to security incidents,...


  • San Francisco, California, United States Chime Full time

    About the RoleWe are seeking a highly skilled Senior Security Engineer to lead our Offensive Security program. In this role, you will be responsible for building and executing a comprehensive security strategy to identify and mitigate potential threats to Chime's services, applications, and infrastructure.The ideal candidate will have a strong background in...


  • San Francisco, California, United States Abnormal Security Full time

    Position OverviewAbnormal Security is in search of a Senior Software Engineer to spearhead significant projects within our core Research and Development sectors. Our team is responsible for creating reusable components such as Account Management, Notifications, and Feature Flags, which empower other teams to swiftly develop their applications.At Abnormal,...


  • San Francisco, California, United States Databricks Full time

    About the RoleWe are seeking a seasoned Senior Manager to lead our Detection Engineering team at Databricks. As a key member of our Security organization, you will be responsible for building and managing a high-performing team of Security Software Engineers.Key ResponsibilitiesHire and develop a talented team of Security Software Engineers to drive...


  • San Francisco, California, United States Databricks Inc. Full time

    About the RoleWe are seeking a highly experienced Senior Staff Software Security Engineer to join our team at Databricks Inc. As a key member of our security engineering team, you will play a critical role in ensuring the security and integrity of our data and AI infrastructure platform.Key ResponsibilitiesDesign and implement secure systems and...


  • San Francisco, California, United States CloudFlare Full time

    About the RoleWe are seeking a skilled Detection & Mitigation Engineer to join our Cloudforce One Organization. As a key member of our threat operations team, you will play a crucial role in building a proactive and threat intelligence-driven approach to protecting Cloudflare and its customers from sophisticated global threat actors.Key...


  • San Francisco, California, United States Capgemini Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Software Security Engineer to join our team at Capgemini. As a key member of our data security team, you will play a critical role in ensuring the security and integrity of our platform and customer data.Key ResponsibilitiesDesign and implement secure software solutions to protect against...


  • San Francisco, California, United States Databricks Inc. Full time

    About the RoleWe are seeking a seasoned Senior Staff Software Engineer to lead our Data Security efforts at Databricks Inc. As a key member of our Trust & Safety team, you will be responsible for creating and executing the vision for our security engineering discipline.Key ResponsibilitiesSecurity Engineering Leadership: Develop and implement a comprehensive...


  • San Francisco, California, United States Databricks Inc. Full time

    About the RoleWe are seeking a highly experienced and skilled Senior Manager to lead our Detection Engineering team at Databricks Inc. As a key member of our Security organization, you will be responsible for building and managing a high-performing team of security software engineers to design, develop, and deploy advanced detection capabilities.Key...


  • San Diego, California, United States Apple Full time

    Job SummaryWe are seeking a highly skilled Senior Security DevOps Engineer to join our team at Apple. As a key member of our security operations team, you will play a critical role in ensuring the security of our systems and infrastructure.Key ResponsibilitiesDesign and implement secure systems and infrastructure to protect Apple's software and dataDevelop...


  • San Francisco, California, United States Fastly Full time

    Fastly is dedicated to enhancing connectivity for individuals and organizations through our advanced edge cloud platform. Our technology empowers clients to deliver exceptional digital experiences swiftly, securely, and reliably by processing, serving, and safeguarding applications at the edge of the Internet. We cater to a diverse clientele, including...


  • San Jose, California, United States LeadStack Inc. Full time

    Job Title: Cyber Security Threat AnalystAt LeadStack Inc., we're seeking a highly skilled Cyber Security Threat Analyst to join our team. As a Cyber Security Threat Analyst, you will play a critical role in protecting our organization's digital assets from cyber threats.Responsibilities:Threat Analysis: Monitor and analyze security event logs from various...


  • San Francisco, California, United States Senior Care Authority of Inland Empire, CA Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Security Response Engineering Manager to join our team at Senior Care Authority of Inland Empire, CA. As a key member of our security team, you will play a critical role in scaling and managing our operational security functions.Key ResponsibilitiesSecurity Automation Leadership:...


  • San Francisco, California, United States Databricks Full time

    About the RoleWe are seeking a highly experienced Senior Manager to lead our Detection Engineering team at Databricks. As a key member of our Security organization, you will be responsible for managing and expanding the team, setting a clear vision and strategy, and advocating for resources while managing budget and costs.Key ResponsibilitiesHire and Develop...


  • San Francisco, California, United States Crusoe Full time

    Job OverviewCrusoe Energy is dedicated to harnessing value from stranded energy resources through innovative computational solutions.Our mission is to align the long-term goals of environmental sustainability with the evolution of global computing infrastructure. As the demand for data centers grows exponentially, we are committed to ensuring that the energy...


  • San Francisco, California, United States Unit21 Full time

    About Unit 21:Unit21 is dedicated to safeguarding organizations from threats associated with money laundering, fraud, and other complex risks by providing a no-code toolkit designed to model, identify, and address suspicious activities. Our company is supported by notable investments from leading figures and firms in the tech industry.Role OverviewAs a...

Senior Security Threat Detection Engineer Consultant

4 months ago


San Francisco, California, United States Hybrid Pathways Full time

About the Opportunity:
Hybrid Pathways, a New Era Company, is seeking a Security Threat Detection Engineer Consultant to support client's Threat Management objectives to build, maintain and improve threat detections and alerting infrastructure and to ensure the right data collection and detections are in place to discover threats against infrastructure, data, employees, and customers. This is a 6-month remote opportunity.

Responsibilities:

Ideate, design, develop, test, monitor, and tune high-quality detections to ensure security analysts have the ability to respond to security threats Write complete and well-documented alerting and detection strategies to ensure the security analysts and incident responders have the necessary context and runbooks to respond to detections Build, maintain, and improve custom detection and alerting solutions, or work with existing commercial tools to ensure they are tuned properly to meet detection coverage needs Act as a subject matter expert for security-relevant logs and data to assist Incident Response team during high-priority investigations Collaborate with Threat Intelligence team to ensure detections have a meaningful impact on improving security posture

Required Skills:5 - 7 years experience with hands-on experience with full-lifecycle detection engineering in support of a security operations team Experience as a Security Operations Analyst or Incident Responder Comfortability operating in Splunk or other common SIEM and SOAR solutions Technical depth in one or more of the following specialties: application security, cloud security, digital forensics, malware analysis, threat hunting, incident response or some combination thereof Familiarity with SQL, relational databases, and data warehousing Basic Python (or other scripting language) experience in order to automate tasks within case management and CI/CD environment Experience with defining, collecting, and analyzing various metrics that exhibit the purpose and success of a maturing Detection Engineering program (i.e. MITRE ATT&CK coverage) Demonstrated knowledge of threat actor techniques, vulnerabilities, and exploits, and how those present themselves within logs and various endpoint/network artifacts Excellent communication and collaboration skills Ability to work with a high degree of autonomy Excellent analytical skills Collaborative team worker - both in person and virtually using WebEx or similar Excellent documentation skills; demonstrated proficiency in Microsoft Office including Word, Excel, and PowerPoint Ability to work as liaison between business and information security / information technology Flexibility to accommodate working across different time zones Excellent interpersonal communication skills with strong spoken and written English Business outcomes mindset Solid balance of strategic thinking with detail orientation Self-starter, ability to take initiative Project management and organizational skills with attention to detail
Preferred Skills:Relevant industry certifications Experience working with and creating detections as Sigma rules Formal software engineering, DevOps, or data science experience from prior jobs, trainings, or academia Hands-on experience building tools and solutions within a public cloud environment, preferably AWS Splunk engineering/administration experience Experience with PCI-DSS, FedRAMP, and other compliance frameworks and their associated logging and detection requirements
RequiredEducation:Bachelors degree (BA/BS) from four-year college or university; or equivalent training, education, and work experience Cybersecurity certifications such as CISSP, CISM, etc.

EEOStatement:
Hybrid Pathways is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, marital status, national origin, genetics, disability, age, or veteran status.